Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
1 2022-01-19 13:32 okcff.exe  

e9416a322e9a796d45588bc4fb04cd45


RAT PWS .NET framework Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName Cryptographic key crashed
1 2 11.0 M 39 ZeroCERT

2 2021-09-09 09:21 okc.exe  

add9f6ce0fabf00a7b16911122e81f96


RAT Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Windows ComputerName Cryptographic key crashed
2 4 10.6 M 42 ZeroCERT

3 2021-09-09 09:12 tik.exe  

2436aadd7124bfff17bf344d22a8552f


Generic Malware Antivirus SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger buffers extracted WMI Creates shortcut ICMP traffic unpack itself powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key crashed
2 13.0 M 43 ZeroCERT

4 2021-08-13 09:55 abc.exe  

bb6e3f99be7215c2afe4de4e80805ddb


RAT PWS .NET framework Generic Malware UPX SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName crashed
9.2 M 44 ZeroCERT

5 2021-07-29 11:16 REQUESTS.exe  

631bbfae6f9b0a92cbc3e525e02103bb


RAT Generic Malware UPX Antivirus PE32 .NET EXE PE File VirusTotal Malware powershell suspicious privilege Check memory Checks debugger WMI Creates shortcut ICMP traffic unpack itself powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
5 7.6 M 34 ZeroCERT

6 2021-06-26 10:31 last.exe  

62c8f28baca7b69711b213e35d316173


Generic Malware SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName crashed
10.0 39 ZeroCERT

7 2021-06-26 10:31 ooo.exe  

906ba239b210353bc1b8d052af431f99


Generic Malware SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Browser Email ComputerName DNS Cryptographic key Software crashed
12.6 44 ZeroCERT

8 2021-06-24 09:48 mbi.exe  

cc8b67bdd5abeb2b4fb8c6cdc990429c


PWS .NET framework Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Browser Email ComputerName Cryptographic key Software crashed
11.0 44 ZeroCERT

9 2021-06-24 09:47 new.exe  

87874d44a956b5113c92d0f9c705ba65


Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
3 4 4 12.6 36 ZeroCERT

10 2021-06-24 09:36 newn.exe  

cf8211ae3f87a2d9790e72c9128958c1


Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Browser Email ComputerName Cryptographic key Software crashed
10.8 30 ZeroCERT

11 2021-06-24 09:36 nni.exe  

13314b0c2d533ff681063532cd370bc9


PWS .NET framework Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Browser Email ComputerName DNS Cryptographic key Software crashed
11.6 42 ZeroCERT

12 2021-06-24 09:33 nite.exe  

b13e549416031e23c4e0651ff312dede


Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Browser Email ComputerName Cryptographic key Software crashed
10.6 28 ZeroCERT

  • First
  • 1
  • Last
  • Total : 12cnts